Malware

Should I remove “Lazy.110525”?

Malware Removal

The Lazy.110525 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.110525 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.110525?


File Info:

name: 8AD7FBE1438A89E27FC8.mlw
path: /opt/CAPEv2/storage/binaries/86142740429a94e4e1f94c7f22c40dd6629d8d8d0267e0a9990742290f9e60e4
crc32: E7ED26A9
md5: 8ad7fbe1438a89e27fc86b00affcdea2
sha1: fc57bb85f34555cbbbfdc725d7dac81b7d708ad9
sha256: 86142740429a94e4e1f94c7f22c40dd6629d8d8d0267e0a9990742290f9e60e4
sha512: ff29b946d1371ca07b04039bd45f80178a7cc657c2e9c401d13d0e80892f63c5ac973798126f840cd197476e7032e820cfaf7c1ad5b187617e7965081f8c0e4d
ssdeep: 6144:nhKgkFNWhWgJgUpL8SNFDu/O63hGSb/DB5pr0+UTsWkef1XwxQ1RaxHUMD:htIWhWCp5bu9TlLfUTdwq17
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19BA46AD7EF82C5A9C8FA01BFCA98F5FD02A11DC34410C9E82646B58975AF11B5F2193B
sha3_384: 1fac725e408b769097d83fc6848e665f3f4665a178e9cc64bd8a6e2029853f0753f82f5ac94145e3cc0c857e4cfa46b8
ep_bytes: ff250020400000000000000000000000
timestamp: 2084-10-14 04:35:01

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: NitroGenV7
FileVersion: 1.0.0.0
InternalName: NitroGenV7.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: NitroGenV7.exe
ProductName: NitroGenV7
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.110525 also known as:

LionicTrojan.MSIL.Disco.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.DiscordNET.51
MicroWorld-eScanGen:Variant.Lazy.110525
FireEyeGen:Variant.Lazy.110525
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforInfostealer.MSIL.Disco.gen
K7AntiVirusPassword-Stealer ( 0058e34d1 )
K7GWPassword-Stealer ( 0058e34d1 )
BitDefenderThetaGen:NN.ZemsilCO.34742.Cm0@aSR8USg
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/PSW.Discord.AGG
APEXMalicious
KasperskyHEUR:Trojan-PSW.Multi.Disco.gen
BitDefenderGen:Variant.Lazy.110525
AvastWin32:Malware-gen
TencentMsil.Trojan-qqpass.Qqrob.Eehr
Ad-AwareGen:Variant.Lazy.110525
EmsisoftGen:Variant.Lazy.110525 (B)
VIPREGen:Variant.Lazy.110525
TrendMicroTROJ_GEN.R002C0PAU22
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan.DiscordStealer.C
AviraTR/Redcap.iwbca
MAXmalware (ai score=88)
ZoneAlarmHEUR:Trojan-PSW.Multi.Disco.gen
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWS.C4969048
VBA32TrojanPSW.MSIL.Disco
ALYacGen:Variant.Lazy.110525
MalwarebytesSpyware.DiscordStealer.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0PAU22
RisingTrojan.Generic/MSIL@AI.92 (RDM.MSIL:MpBnhAdE71CUun8c6blC2w)
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.115904540.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.110525?

Lazy.110525 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment